-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3339
      Important: kdelibs and kde-settings security and bug fix update
                             4 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kde-libs
                   kde-settings
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14744  

Reference:         ESB-2019.3169
                   ESB-2019.3159
                   ESB-2019.3047

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2606

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kdelibs and kde-settings security and bug fix update
Advisory ID:       RHSA-2019:2606-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2606
Issue date:        2019-09-03
CVE Names:         CVE-2019-14744 
=====================================================================

1. Summary:

An update for kdelibs and kde-setting is now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

The K Desktop Environment (KDE) is a graphical desktop environment for the
X Window System. The kdelibs packages include core libraries for the K
Desktop Environment. 

Security Fix(es):

* kdelibs: malicious desktop files and configuration files lead to code
execution with minimal user interaction (CVE-2019-14744)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kde.csh profile file contains bourne-shell code (BZ#1740042)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1740042 - kde.csh profile file contains bourne-shell code [rhel-7.7.z]
1740138 - CVE-2019-14744 kdelibs: malicious desktop files and configuration files lead to code execution with minimal user interaction

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kde-settings-19-23.10.el7_7.src.rpm
kdelibs-4.14.8-11.el7_7.src.rpm

noarch:
kde-settings-19-23.10.el7_7.noarch.rpm
kde-settings-ksplash-19-23.10.el7_7.noarch.rpm
kde-settings-plasma-19-23.10.el7_7.noarch.rpm
kde-settings-pulseaudio-19-23.10.el7_7.noarch.rpm
qt-settings-19-23.10.el7_7.noarch.rpm

x86_64:
kdelibs-4.14.8-11.el7_7.i686.rpm
kdelibs-4.14.8-11.el7_7.x86_64.rpm
kdelibs-common-4.14.8-11.el7_7.x86_64.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.i686.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.x86_64.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.i686.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
kde-settings-minimal-19-23.10.el7_7.noarch.rpm
kdelibs-apidocs-4.14.8-11.el7_7.noarch.rpm

x86_64:
kdelibs-debuginfo-4.14.8-11.el7_7.i686.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.x86_64.rpm
kdelibs-devel-4.14.8-11.el7_7.i686.rpm
kdelibs-devel-4.14.8-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kde-settings-19-23.10.el7_7.src.rpm
kdelibs-4.14.8-11.el7_7.src.rpm

noarch:
kde-settings-19-23.10.el7_7.noarch.rpm
qt-settings-19-23.10.el7_7.noarch.rpm

x86_64:
kdelibs-4.14.8-11.el7_7.i686.rpm
kdelibs-4.14.8-11.el7_7.x86_64.rpm
kdelibs-common-4.14.8-11.el7_7.x86_64.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.i686.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.x86_64.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.i686.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
kde-settings-ksplash-19-23.10.el7_7.noarch.rpm
kde-settings-minimal-19-23.10.el7_7.noarch.rpm
kde-settings-plasma-19-23.10.el7_7.noarch.rpm
kde-settings-pulseaudio-19-23.10.el7_7.noarch.rpm
kdelibs-apidocs-4.14.8-11.el7_7.noarch.rpm

x86_64:
kdelibs-debuginfo-4.14.8-11.el7_7.i686.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.x86_64.rpm
kdelibs-devel-4.14.8-11.el7_7.i686.rpm
kdelibs-devel-4.14.8-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kde-settings-19-23.10.el7_7.src.rpm
kdelibs-4.14.8-11.el7_7.src.rpm

noarch:
kde-settings-19-23.10.el7_7.noarch.rpm
kde-settings-ksplash-19-23.10.el7_7.noarch.rpm
kde-settings-plasma-19-23.10.el7_7.noarch.rpm
kde-settings-pulseaudio-19-23.10.el7_7.noarch.rpm
qt-settings-19-23.10.el7_7.noarch.rpm

ppc64le:
kdelibs-4.14.8-11.el7_7.ppc64le.rpm
kdelibs-common-4.14.8-11.el7_7.ppc64le.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.ppc64le.rpm
kdelibs-devel-4.14.8-11.el7_7.ppc64le.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.ppc64le.rpm

x86_64:
kdelibs-4.14.8-11.el7_7.i686.rpm
kdelibs-4.14.8-11.el7_7.x86_64.rpm
kdelibs-common-4.14.8-11.el7_7.x86_64.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.i686.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.x86_64.rpm
kdelibs-devel-4.14.8-11.el7_7.i686.rpm
kdelibs-devel-4.14.8-11.el7_7.x86_64.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.i686.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
kdelibs-4.14.8-11.el7_7.src.rpm

noarch:
kde-settings-19-23.10.el7_7.noarch.rpm
kde-settings-ksplash-19-23.10.el7_7.noarch.rpm
kde-settings-minimal-19-23.10.el7_7.noarch.rpm
kde-settings-plasma-19-23.10.el7_7.noarch.rpm
kde-settings-pulseaudio-19-23.10.el7_7.noarch.rpm
kdelibs-apidocs-4.14.8-11.el7_7.noarch.rpm

ppc64:
kdelibs-4.14.8-11.el7_7.ppc.rpm
kdelibs-4.14.8-11.el7_7.ppc64.rpm
kdelibs-common-4.14.8-11.el7_7.ppc64.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.ppc.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.ppc64.rpm
kdelibs-devel-4.14.8-11.el7_7.ppc.rpm
kdelibs-devel-4.14.8-11.el7_7.ppc64.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.ppc.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.ppc64.rpm

s390x:
kdelibs-4.14.8-11.el7_7.s390.rpm
kdelibs-4.14.8-11.el7_7.s390x.rpm
kdelibs-common-4.14.8-11.el7_7.s390x.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.s390.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.s390x.rpm
kdelibs-devel-4.14.8-11.el7_7.s390.rpm
kdelibs-devel-4.14.8-11.el7_7.s390x.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.s390.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kde-settings-19-23.10.el7_7.src.rpm
kdelibs-4.14.8-11.el7_7.src.rpm

noarch:
kde-settings-19-23.10.el7_7.noarch.rpm
kde-settings-ksplash-19-23.10.el7_7.noarch.rpm
kde-settings-plasma-19-23.10.el7_7.noarch.rpm
kde-settings-pulseaudio-19-23.10.el7_7.noarch.rpm
qt-settings-19-23.10.el7_7.noarch.rpm

x86_64:
kdelibs-4.14.8-11.el7_7.i686.rpm
kdelibs-4.14.8-11.el7_7.x86_64.rpm
kdelibs-common-4.14.8-11.el7_7.x86_64.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.i686.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.x86_64.rpm
kdelibs-devel-4.14.8-11.el7_7.i686.rpm
kdelibs-devel-4.14.8-11.el7_7.x86_64.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.i686.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
kde-settings-minimal-19-23.10.el7_7.noarch.rpm
kdelibs-apidocs-4.14.8-11.el7_7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14744
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXW6mb9zjgjWX9erEAQiw0RAAhNN2C/nEIChc7w6wakv+TRHxmENmhjJH
mmEupc5Hei3bSCPYBBLKn9+J3pv9eN6l3YREFml/cdssoMMP74Op3U/8i8mDYH2R
ONXhA5Eh1eTUqe4v+kmFSn2GHy4t6SEipgXFkybLhZsCrek7R8ieoR1JM4z83LOv
ijMHoZL4ChuS8He5A+g99PGya/kpizFSDzBD2R2the8aYybQ/7n3eNJ7zWHj6aR7
dJCQm13yBUiuEUOTnkn+0MQMIGQEE1PYmk5AKUztXfvip6trsRV2Ypnri8ds6/qj
QuBCfJQqlyKlXbXoLhg4IB3yKeuCQ42OnLo2bciJvQi0ayicrHCciV7qoWCDl9Ff
ViLoGUA4twNr88yRRIGdGJKMnCB+onm+ZT9w77SaVpRIXX/VjSXbh78x85x4+9wf
M8gNhcTAicTTkHfAv3VKGwXbhMaZq7bvDpNpxtsm+Qi8mYgQ0DnwgBSCUH7gwARP
XTeauIKoonztvjFLSeOIroPZdw7JjZ25FI57EUE9pkIyL+Jf3O2gNI23rJ+Ogo/J
0HGExkRSPcrfED/lqGVTPuYboWofelxPwX1m8B2zGyXfSShlFlX65siAt7ELkY25
DzkFpd0w7VRF2Rug+ZjwooXKUDglb6nXWbTY+hHCdttc93ildGkCA6tBNbIVGzXM
180wxDMpjJw=
=gSSD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXW8BY2aOgq3Tt24GAQh5MRAAohVAnriHy+/C7zkvRyljZdvWZ8y3fwWy
6dKVNED9MTaYlDmrgijoppyK3lVguITEo+UvgV74iKBkStMbYXxw5C4miJCnmgqI
4rebKFFhfF6q+qsfF+LMWqPDyBcqrLSgiQGrB1LYA6Bt22P9wiht8AifqvH3z2nk
VUSFfJ7Z+zPbFquV/GLoH3e2d1l/oyNKDTkq2IInHxqz2qJ7FWvfsM9oI2Y1OkN1
HKuvgS+A2i4pXPnLBtC1kkwobXPt70df9tVUHncnF1swjAmAIs6qVI9erNtKdPRd
0Zm9tknE9kxMKhboVDk6cMQ1PEMwiAaX/H7YJyJNe+ij/237ixb4x8FufZ23vs4L
3UY6oCOPzA7k3XU2KT4MeeJt23VHA5l5SokThw0dMkDAmIq1EhqwgqBZXi8D3qt6
v/VzPO4PhNYPCIYIYtLfhRJX/WS41yEkIhO+WVBcEG5eqciIbEWVUqsRmIom9k4Q
WAnM7gE7C8ztMiYNOTzQM9AaY3eHuQQ1+tJoei82GCIASemTgrU2ErM4d/JEhBuP
VdP0+5eISUAqQz/0YrtLUe3OYV2VlfKW58snS1YP+3+oZC3lD1V1QYo+GDLEZS/4
HKC/fgHLjV7+N3fK7OGJOtctcnFhnYwCJk/eZIpaUQSlyNYIgDhvriJpUmiQD5z+
MNcR6qDw+NQ=
=xswn
-----END PGP SIGNATURE-----